A vulnerability classified as critical was found in PHPGurukul Hospital Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/change-password.php. The manipulation of the argument cpass leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-250129 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-10T02:00:06.459Z

Updated: 2024-08-01T18:04:49.558Z

Reserved: 2024-01-09T15:06:20.207Z

Link: CVE-2024-0362

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-10T03:15:44.540

Modified: 2024-05-17T02:34:34.077

Link: CVE-2024-0362

cve-icon Redhat

No data.